From f08836ef7bded933702cdd8119ce12f68fd46883 Mon Sep 17 00:00:00 2001 From: Matthias Fechner Date: Sat, 9 Mar 2024 07:35:43 +0200 Subject: ecurity/trivy: add a new security scanner Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more --- security/Makefile | 1 + security/trivy/Makefile | 26 ++++++++++++++++++++++++++ security/trivy/distinfo | 5 +++++ security/trivy/pkg-descr | 2 ++ 4 files changed, 34 insertions(+) create mode 100644 security/trivy/Makefile create mode 100644 security/trivy/distinfo create mode 100644 security/trivy/pkg-descr diff --git a/security/Makefile b/security/Makefile index c56b39cc9fd2..62633883efa3 100644 --- a/security/Makefile +++ b/security/Makefile @@ -1328,6 +1328,7 @@ SUBDIR += transcrypt SUBDIR += trezord SUBDIR += tripwire + SUBDIR += trivy SUBDIR += trousers SUBDIR += trufflehog SUBDIR += tthsum diff --git a/security/trivy/Makefile b/security/trivy/Makefile new file mode 100644 index 000000000000..44282f9226e1 --- /dev/null +++ b/security/trivy/Makefile @@ -0,0 +1,26 @@ +PORTNAME= trivy +DISTVERSION= 0.49.1 +DISTVERSIONPREFIX= v +CATEGORIES= security + +MAINTAINER= mfechner@FreeBSD.org +COMMENT= Security scanner written in go +WWW= https://github.com/aquasecurity/trivy + +LICENSE= APACHE20 +LICENSE_FILE= ${WRKSRC}/LICENSE + +USES= go:modules,1.21 + +GO_MODULE= github.com/aquasecurity/trivy +GO_TARGET= ./cmd/trivy +GO_BUILDFLAGS= -ldflags=" \ + -extldflags '-static' \ + -X github.com/aquasecurity/trivy/pkg/version.ver=${DISTVERSION} \ + -s -w" + +PLIST_FILES= bin/${PORTNAME} + + + +.include diff --git a/security/trivy/distinfo b/security/trivy/distinfo new file mode 100644 index 000000000000..61d83462dc59 --- /dev/null +++ b/security/trivy/distinfo @@ -0,0 +1,5 @@ +TIMESTAMP = 1709899091 +SHA256 (go/security_trivy/trivy-v0.49.1/v0.49.1.mod) = 49e23b72ebeef255b19969704ddf58c118888efad7058ae732cb5701b15b1145 +SIZE (go/security_trivy/trivy-v0.49.1/v0.49.1.mod) = 22827 +SHA256 (go/security_trivy/trivy-v0.49.1/v0.49.1.zip) = 71fd4e3d5abf9e7fdcff4b844cdfdd28cac91a78d36c22de1f581e4bafbe567f +SIZE (go/security_trivy/trivy-v0.49.1/v0.49.1.zip) = 40379854 diff --git a/security/trivy/pkg-descr b/security/trivy/pkg-descr new file mode 100644 index 000000000000..bc47a5f20e4f --- /dev/null +++ b/security/trivy/pkg-descr @@ -0,0 +1,2 @@ +Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, +code repositories, clouds and more -- cgit v1.2.3